Analysis
-
max time kernel
117s -
max time network
124s -
platform
windows7_x64 -
resource
win7 -
submitted
03/08/2020, 13:36
Static task
static1
Behavioral task
behavioral1
Sample
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
Resource
win7
Behavioral task
behavioral2
Sample
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
Resource
win10v200722
General
-
Target
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
-
Size
228KB
-
MD5
e134d5a91ed31516566a091c0caa76fe
-
SHA1
260c54f8ef9450d2366794f35d0b291bdc133ec5
-
SHA256
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785
-
SHA512
4bccd544d3f53e4240b62651465eee6347cf54501437cf7d6f79060707ba702f4ff16435aeb342099f4b238e7b7372a60a2271b3a9b537e4893d743874c8d1db
Malware Config
Extracted
C:\How_To_Decrypt_My_Files.txt
ragnarok
Signatures
-
Ragnarok
Ransomware family deployed from Citrix servers infected via CVE-2019-19781.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1828 vssvc.exe Token: SeRestorePrivilege 1828 vssvc.exe Token: SeAuditPrivilege 1828 vssvc.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies Windows Firewall 1 TTPs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\LocalConfig netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\Enroll\HcsGroups netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\UI netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 900 wrote to memory of 300 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 25 PID 900 wrote to memory of 300 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 25 PID 900 wrote to memory of 300 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 25 PID 900 wrote to memory of 300 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 25 PID 900 wrote to memory of 748 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 26 PID 900 wrote to memory of 748 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 26 PID 900 wrote to memory of 748 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 26 PID 900 wrote to memory of 748 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 26 PID 900 wrote to memory of 1100 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 27 PID 900 wrote to memory of 1100 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 27 PID 900 wrote to memory of 1100 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 27 PID 900 wrote to memory of 1100 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 27 PID 900 wrote to memory of 1080 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 28 PID 900 wrote to memory of 1080 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 28 PID 900 wrote to memory of 1080 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 28 PID 900 wrote to memory of 1080 900 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 28 PID 748 wrote to memory of 1072 748 cmd.exe 29 PID 748 wrote to memory of 1072 748 cmd.exe 29 PID 748 wrote to memory of 1072 748 cmd.exe 29 PID 1100 wrote to memory of 1520 1100 cmd.exe 30 PID 1100 wrote to memory of 1520 1100 cmd.exe 30 PID 1100 wrote to memory of 1520 1100 cmd.exe 30 PID 300 wrote to memory of 1472 300 cmd.exe 31 PID 300 wrote to memory of 1472 300 cmd.exe 31 PID 300 wrote to memory of 1472 300 cmd.exe 31 PID 1080 wrote to memory of 1660 1080 cmd.exe 32 PID 1080 wrote to memory of 1660 1080 cmd.exe 32 PID 1080 wrote to memory of 1660 1080 cmd.exe 32 -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1072 bcdedit.exe 1520 bcdedit.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1472 vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\cmd.execmd.exe /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1472
-
-
-
C:\Windows\system32\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1072
-
-
-
C:\Windows\system32\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1520
-
-
-
C:\Windows\system32\cmd.execmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies service
PID:1660
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
PID:1828